[TLS] OpenSSL licensing change

"Salz, Rich" <rsalz@akamai.com> Sun, 26 March 2017 18:15 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B916612704A for <tls@ietfa.amsl.com>; Sun, 26 Mar 2017 11:15:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id znZ7tToQQwlM for <tls@ietfa.amsl.com>; Sun, 26 Mar 2017 11:15:52 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4E41D126C25 for <tls@ietf.org>; Sun, 26 Mar 2017 11:15:52 -0700 (PDT)
Received: from pps.filterd (m0050093.ppops.net [127.0.0.1]) by m0050093.ppops.net-00190b01. (8.16.0.20/8.16.0.20) with SMTP id v2QI7DaA003448 for <tls@ietf.org>; Sun, 26 Mar 2017 19:15:50 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : reply-to : content-type : mime-version; s=jan2016.eng; bh=yJb3bfTmMh9n0LWQ7Zy1fbXp/RCOpr7eGjxz+5pfccg=; b=gUt7VoBdOxc41fYJXZU3cGJ/EpsWq9g/vGOMMfWUFzXflnDHzMCB7C00gawuyIbOFdST ee4M5v3nraB64pPWI37/5ysI9akhnY8vNSQsZT7M0jIsbjNzGi0laNczikqN52dfXyEz Eeq1GlASAs4SKIPGmsvrP20S1YGgTMVI0QJqIpoGRdHdvPo93ak3p8BdEOovOjx3MfFB zqxqxgjdcJffdEAaNtgTqngARqWHOVgyrcZtuxU7tz0Cs4NRfTp9hSnpJfsCQ/h4RQdW vDQJV5D/ywa66PFUdBT/Ycu5Cj7gmt/ORrMEhd0nHjDmqxhT9OHsUEhiWKhsFdc7lNob Ug==
Received: from prod-mail-ppoint1 (a184-51-33-18.deploy.static.akamaitechnologies.com [184.51.33.18] (may be forged)) by m0050093.ppops.net-00190b01. with ESMTP id 29dgpqntsf-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for <tls@ietf.org>; Sun, 26 Mar 2017 19:15:49 +0100
Received: from pps.filterd (prod-mail-ppoint1.akamai.com [127.0.0.1]) by prod-mail-ppoint1.akamai.com (8.16.0.17/8.16.0.17) with SMTP id v2QIB6Nv017542 for <tls@ietf.org>; Sun, 26 Mar 2017 14:15:48 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.32]) by prod-mail-ppoint1.akamai.com with ESMTP id 29dkvugft5-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT) for <tls@ietf.org>; Sun, 26 Mar 2017 14:15:48 -0400
Received: from USMA1EX-EXJRNL1.msg.corp.akamai.com (172.27.123.99) by usma1ex-dag1mb2.msg.corp.akamai.com (172.27.123.102) with Microsoft SMTP Server (TLS) id 15.0.1178.4; Sun, 26 Mar 2017 14:15:47 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by USMA1EX-EXJRNL1.msg.corp.akamai.com (172.27.123.99) with Microsoft SMTP Server (TLS) id 15.0.1178.4; Sun, 26 Mar 2017 14:15:47 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1178.000; Sun, 26 Mar 2017 14:15:47 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: TLS WG <tls@ietf.org>
Thread-Topic: OpenSSL licensing change
Thread-Index: AdKmXLkmx4KSGA6kR3e8Oo107H7Klw==
Date: Sun, 26 Mar 2017 18:15:46 +0000
Message-ID: <7912673eed38476ba1aa6139b136945b@usma1ex-dag1mb1.msg.corp.akamai.com>
Reply-To: "license@openssl.org" <license@openssl.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.43.69]
Content-Type: multipart/alternative; boundary="_000_7912673eed38476ba1aa6139b136945busma1exdag1mb1msgcorpak_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-03-26_15:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1702020001 definitions=main-1703260168
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-03-26_15:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1015 lowpriorityscore=0 impostorscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1702020001 definitions=main-1703260168
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/aknzLPaA7xd_8WZOO4X0bboXbcg>
Subject: [TLS] OpenSSL licensing change
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 26 Mar 2017 18:15:54 -0000

As part of our effort to reach everyone who might have contributed code to OpenSSL, I am posting this brief note here, with the permission of the chairs.  Please forward as appropriate.  If you have questions, issues, or discussions about the licensing effort, please see the links in the blog post, and don't post them here.



We are working to change OpenSSL to the Apache v2 license.  For details see here:

https://license.openssl.org

https://www.openssl.org/blog/blog/2017/03/22/license/


Thanks.

--
Senior Architect, Akamai Technologies
Member, OpenSSL Dev Team
IM: richsalz@jabber.at Twitter: RichSalz